Home / mailingsPDF  

[gentoo-announce] [ GLSA 201704-04 ] Adobe Flash Player: Multiple vulnerabilities

Posted on 27 April 2017
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0NapbslogSVRjWRApfkLuU8eJFhS1Pw8J
Content-Type: multipart/mixed; boundary="12OWK9udhqHFuJnd2dS5iJbHu4x46QULD";
protected-headers="v1"
From: Yury German <blueknight@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <656e7f5b-6b44-93ee-0730-05c22a271b39@gentoo.org>
Subject: [ GLSA 201704-04 ] Adobe Flash Player: Multiple vulnerabilities

--12OWK9udhqHFuJnd2dS5iJbHu4x46QULD
Content-Type: text/plain; charset=utf-8
Content-Language: en-US
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201704-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: April 27, 2017
Bugs: #615244
ID: 201704-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========
The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 25.0.0.148 >= 25.0.0.148

Description
===========
Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======
A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Adobe Flash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-25.0.0.148"

References
==========
[ 1 ] CVE-2017-3058
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3058
[ 2 ] CVE-2017-3059
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3059
[ 3 ] CVE-2017-3060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3060
[ 4 ] CVE-2017-3061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3061
[ 5 ] CVE-2017-3062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3062
[ 6 ] CVE-2017-3063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3063
[ 7 ] CVE-2017-3064
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3064

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-04

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--12OWK9udhqHFuJnd2dS5iJbHu4x46QULD--

--0NapbslogSVRjWRApfkLuU8eJFhS1Pw8J
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP